2018
DOI: 10.1371/journal.pone.0193366
|View full text |Cite
|
Sign up to set email alerts
|

An improved anonymous authentication scheme for roaming in ubiquitous networks

Abstract: With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people’s lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low compu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
27
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
8
1

Relationship

2
7

Authors

Journals

citations
Cited by 23 publications
(27 citation statements)
references
References 63 publications
0
27
0
Order By: Relevance
“…Under this model, an adversary scriptA is assumed to have following these abilities: scriptA knows the authentication protocol used in the session and can completely control the communication channel between participants, i.e., scriptA can eavesdrop, intercept, modify, corrupt and delete the messages transmitted on the insecure public channel. When a mobile device is stolen or picked up, scriptA can extract all secret parameters stored in its memory by using power analysis attack 22 scriptA can be a legal but malicious user. scriptA can enumerate all the elements in the Cartesian product D ID × D PW with polynomial time, where D ID denotes the identity space and D PW denotes the password space 23‐25 To evaluate the forward secrecy, scriptA is supposed to obtain the long‐term private key of the participants. …”
Section: Preliminariesmentioning
confidence: 99%
“…Under this model, an adversary scriptA is assumed to have following these abilities: scriptA knows the authentication protocol used in the session and can completely control the communication channel between participants, i.e., scriptA can eavesdrop, intercept, modify, corrupt and delete the messages transmitted on the insecure public channel. When a mobile device is stolen or picked up, scriptA can extract all secret parameters stored in its memory by using power analysis attack 22 scriptA can be a legal but malicious user. scriptA can enumerate all the elements in the Cartesian product D ID × D PW with polynomial time, where D ID denotes the identity space and D PW denotes the password space 23‐25 To evaluate the forward secrecy, scriptA is supposed to obtain the long‐term private key of the participants. …”
Section: Preliminariesmentioning
confidence: 99%
“…We use ProVerif to analyze the security and correctness of our scheme; ProVerif is widely used to verify security protocols [ 7 , 30 , 31 ]. ProVerif is a software tool that formally verifies the security of cryptographic protocols.…”
Section: Security Analysismentioning
confidence: 99%
“…We compare communication overheads for the proposed system with related schemes [20,44,45]. We assume timestamp, random number and identity are 32, 64, and 128 bits, respectively [48,49,50]; and elliptic curve cryptography encryption and hash function are 320 and 160 bits, respectively. For the proposed system, we assume group G is generated by P with order q on elliptic curve cryptography y2=x3+ax+b mod p , where p and q are 160 bits prime numbers.…”
Section: Performance Analysismentioning
confidence: 99%